analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

doc.rar

Full analysis: https://app.any.run/tasks/0ec95458-0192-4f1c-89f7-92828d02c007
Verdict: Malicious activity
Analysis date: April 24, 2019, 04:04:56
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
MD5:

F8006730EDF73C42234DAAAE3E0E459D

SHA1:

08B245E4F7B3BDD35C0A3FD2C786DDC244820457

SHA256:

2F1A3F8E0A999B74DC1F3BDCFF629EECF44BB5A5A981FBF4948C452818D949C8

SSDEEP:

12288:MJXSTV8qMoIdKiA+O9iilJfGP6MpXmkagnRD4irEzFHVrD:3yKh3iAJapmQsiAzF1

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses SVCHOST.EXE for hidden code execution

      • doc.rar.exe (PID: 2784)
    • Changes the autorun value in the registry

      • doc.rar.exe (PID: 2784)
      • wxcr.exe (PID: 3112)
      • explorer.exe (PID: 3816)
      • svchost.exe (PID: 3504)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • doc.rar.exe (PID: 2784)
    • Creates files in the user directory

      • doc.rar.exe (PID: 2784)
      • explorer.exe (PID: 3816)
      • wxcr.exe (PID: 3112)
      • wxcr.exe (PID: 2280)
      • wxcr.exe (PID: 3444)
      • wxcr.exe (PID: 2268)
      • wxcr.exe (PID: 3352)
    • Application launched itself

      • doc.rar.exe (PID: 3144)
      • wxcr.exe (PID: 2232)
      • wxcr.exe (PID: 3996)
      • wxcr.exe (PID: 3272)
      • wxcr.exe (PID: 2576)
      • wxcr.exe (PID: 3492)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 1948)
      • WINWORD.EXE (PID: 2348)
      • WINWORD.EXE (PID: 2792)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 1948)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | UPX compressed Win32 Executable (38.2)
.exe | Win32 EXE Yoda's Crypter (37.5)
.dll | Win32 Dynamic Link Library (generic) (9.2)
.exe | Win32 Executable (generic) (6.3)
.exe | Win16/32 Executable Delphi generic (2.9)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2018:09:18 12:29:25+02:00
PEType: PE32
LinkerVersion: 2.25
CodeSize: 561152
InitializedDataSize: 4096
UninitializedDataSize: 335872
EntryPoint: 0xdb9c0
OSVersion: 5
ImageVersion: -
SubsystemVersion: 5
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 18-Sep-2018 10:29:25
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0050
Pages in file: 0x0002
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x000F
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x001A
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 18-Sep-2018 10:29:25
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_BYTES_REVERSED_HI
  • IMAGE_FILE_BYTES_REVERSED_LO
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
UPX0
0x00001000
0x00052000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
UPX1
0x00053000
0x00089000
0x00088C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.76532
.rsrc
0x000DC000
0x00001000
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
2.60243

Resources

Title
Entropy
Size
Codepage
Language
Type
4088
7.46507
1096
UNKNOWN
UNKNOWN
RT_STRING
4089
7.49224
1164
UNKNOWN
UNKNOWN
RT_STRING
4090
7.4424
1056
UNKNOWN
UNKNOWN
RT_STRING
4091
6.87062
228
UNKNOWN
UNKNOWN
RT_STRING
4092
6.69914
192
UNKNOWN
UNKNOWN
RT_STRING
4093
7.45123
716
UNKNOWN
UNKNOWN
RT_STRING
4094
7.50908
1248
UNKNOWN
UNKNOWN
RT_STRING
4095
7.50456
1064
UNKNOWN
UNKNOWN
RT_STRING
4096
7.42305
888
UNKNOWN
UNKNOWN
RT_STRING
CHARTABLE
7.7277
33512
UNKNOWN
English - United States
RT_RCDATA

Imports

KERNEL32.DLL
advapi32.dll
oleaut32.dll
user32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
53
Monitored processes
19
Malicious processes
5
Suspicious processes
1

Behavior graph

Click at the process to see the details
start doc.rar.exe no specs doc.rar.exe svchost.exe explorer.exe no specs explorer.exe no specs wxcr.exe no specs wxcr.exe no specs wxcr.exe no specs wxcr.exe no specs wxcr.exe explorer.exe wxcr.exe no specs wxcr.exe no specs wxcr.exe no specs wxcr.exe no specs wxcr.exe no specs winword.exe no specs winword.exe no specs winword.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3144"C:\Users\admin\Downloads\doc.rar.exe" C:\Users\admin\Downloads\doc.rar.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2784"C:\Users\admin\Downloads\doc.rar.exe"C:\Users\admin\Downloads\doc.rar.exe
doc.rar.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3504svchost.exeC:\Windows\system32\svchost.exe
doc.rar.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Host Process for Windows Services
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3608explorer.exeC:\Windows\explorer.exedoc.rar.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3852explorer.exeC:\Windows\explorer.exedoc.rar.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2232"C:\Intel\wxcr.exe" C:\Intel\wxcr.exesvchost.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3996"C:\Intel\wxcr.exe" C:\Intel\wxcr.exesvchost.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3272"C:\Intel\wxcr.exe" C:\Intel\wxcr.exesvchost.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2576"C:\Intel\wxcr.exe" C:\Intel\wxcr.exesvchost.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3112"C:\Intel\wxcr.exe"C:\Intel\wxcr.exe
wxcr.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Total events
1 941
Read events
1 142
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
6
Text files
6
Unknown types
8

Dropped files

PID
Process
Filename
Type
1948WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR6CD2.tmp.cvr
MD5:
SHA256:
2348WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR6F72.tmp.cvr
MD5:
SHA256:
2792WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR730B.tmp.cvr
MD5:
SHA256:
1948WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\performancepurposes.rtf.LNK
MD5:
SHA256:
2784doc.rar.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\000DCX00DF.nfobinary
MD5:E08584EBA1E31F67F6F5BCC18B0FBA35
SHA256:CC0E3DF320F6317A4839D742B907867F11A783E60FBCBD7D4FBC4DBA02D0D05B
3112wxcr.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\000DCX00DF.nfobinary
MD5:E08584EBA1E31F67F6F5BCC18B0FBA35
SHA256:CC0E3DF320F6317A4839D742B907867F11A783E60FBCBD7D4FBC4DBA02D0D05B
2784doc.rar.exeC:\Intel\wxcr.exeexecutable
MD5:F8006730EDF73C42234DAAAE3E0E459D
SHA256:2F1A3F8E0A999B74DC1F3BDCFF629EECF44BB5A5A981FBF4948C452818D949C8
2280wxcr.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\000DCX00DF.nfobinary
MD5:E08584EBA1E31F67F6F5BCC18B0FBA35
SHA256:CC0E3DF320F6317A4839D742B907867F11A783E60FBCBD7D4FBC4DBA02D0D05B
3444wxcr.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\000DCX00DF.nfobinary
MD5:E08584EBA1E31F67F6F5BCC18B0FBA35
SHA256:CC0E3DF320F6317A4839D742B907867F11A783E60FBCBD7D4FBC4DBA02D0D05B
1948WINWORD.EXEC:\Users\admin\Desktop\~$rkever.rtfpgc
MD5:17F65DAF58B7CD683C78F16C149C1279
SHA256:595CEBA86BF9CBC7E864A868868C586F8D922BAC5F420D61C65A29A6923EAE3B
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
5
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3816
explorer.exe
105.110.73.169:1118
superettecameraone.sytes.net
Telecom Algeria
DZ
unknown

DNS requests

Domain
IP
Reputation
superettecameraone.sytes.net
  • 105.110.73.169
unknown

Threats

No threats detected
No debug info